Article: Shoreline College website hacked; officials investigating - published over 1 year ago. Content: https://www.databreaches.net/shoreline-college-website-hacked-officials-investigating/ Published: 2023 03 23 20:42:28 Received: 2023 03 23 20:46:25 Feed: DataBreaches.net Source: DataBreaches.net Category: Data Breaches Topic: Data Breaches |
Article: CVE-2023-28425 (redis) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28425 Published: 2023 03 20 20:15:52 Received: 2023 03 23 20:17:12 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-27586 (cairosvg) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27586 Published: 2023 03 20 16:15:13 Received: 2023 03 23 20:17:09 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-27578 (galaxy) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27578 Published: 2023 03 20 20:15:52 Received: 2023 03 23 20:17:09 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-22288 (checkmk) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-22288 Published: 2023 03 20 16:15:13 Received: 2023 03 23 20:17:01 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-1606 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1606 Published: 2023 03 23 19:15:12 Received: 2023 03 23 20:16:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-1605 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1605 Published: 2023 03 23 19:15:12 Received: 2023 03 23 20:16:57 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-1527 (corebos) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1527 Published: 2023 03 21 00:15:10 Received: 2023 03 23 20:16:53 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-1517 (pimcore) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-1517 Published: 2023 03 20 16:15:13 Received: 2023 03 23 20:16:53 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0940 (profilegrid) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0940 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:48 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-0937 (vk_all_in_one_expansion_unit) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0937 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:48 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0911 (shortcodes_ultimate) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0911 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:48 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0890 (shortcodes_ultimate) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0890 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:48 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-0876 (wp_meta_seo) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0876 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0875 (wp_meta_seo) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0875 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0865 (woocommerce_multiple_customer_addresses_&_shipping) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0865 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-0681 (insightvm) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0681 Published: 2023 03 20 20:15:52 Received: 2023 03 23 20:16:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0631 (paid_memberships_pro) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0631 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0630 (slimstat_analytics) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0630 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:47 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-0370 (wpb_advanced_faq) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0370 Published: 2023 03 20 16:15:12 Received: 2023 03 23 20:16:46 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-0175 (smart_logo_showcase_lite) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-0175 Published: 2023 03 20 16:15:11 Received: 2023 03 23 20:16:46 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2022-45124 (kinghistorian) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-45124 Published: 2023 03 20 21:15:10 Received: 2023 03 23 20:16:43 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2022-43663 (kinghistorian) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43663 Published: 2023 03 20 21:15:10 Received: 2023 03 23 20:16:42 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2012-10009 (404like) - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-10009 Published: 2023 03 21 00:15:10 Received: 2023 03 23 20:16:25 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: Overview of Content Published in January - published almost 2 years ago. Content: Here is an overview of content I published in January: Blog posts: New Tool: onedump.py Update: process-binary-file Version 0.0.8 Analyzing Malicious OneNote Documents SANS ISC Diary entries: YARA v4.3.0-rc1 –skip-larger Wireshark 4.0.3 Released Detecting (Malicious) OneNote Files ... https://blog.didierstevens.com/2023/02/04/overview-of-content-published-in-january-8/ Published: 2023 02 04 18:22:34 Received: 2023 03 23 19:41:04 Feed: Didier Stevens Source: Didier Stevens Category: Cyber Security Topic: Cyber Security |
Article: Overview of Content Published in February - published over 1 year ago. Content: Content: Here is an overview of content I published in February: Blog posts: Update: pdf-parser.py Version 0.7.8 Update: file-magic.py Version 0.0.6 Update: xor-kpa.py Version 0.0.7 Update: cut-bytes.py Version 0.0.16 Update: process-binary-file Version 0.0.9 How-to: Make Your Own Cert With Web OpenSSL Quickpost: Fixing A Duplicate Key Update: oledump.py... https://blog.didierstevens.com/2023/03/23/overview-of-content-published-in-february-6/ Published: 2023 03 23 19:19:52 Received: 2023 03 23 19:41:02 Feed: Didier Stevens Source: Didier Stevens Category: Cyber Security Topic: Cyber Security |
|
Article: Apple Stops Allowing Sprint iPhone Activations, Removes Sprint References From Online Store - published over 1 year ago. Content: https://www.macrumors.com/2023/03/23/apple-stops-sprint-activations/ Published: 2023 03 23 19:06:49 Received: 2023 03 23 19:25:29 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
|
Article: Massive adversary-in-the-middle phishing campaign bypasses MFA and mimics Microsoft Office - published over 1 year ago. Content: https://www.techrepublic.com/article/adversary-in-the-middle-phishing-campaign-bypasses-mfa-mimics-office/ Published: 2023 03 23 19:18:54 Received: 2023 03 23 19:23:33 Feed: IT Security Blog | TechRepublic Source: IT Security Blog | TechRepublic Category: Cyber Security Topic: Cyber Security |
|
Article: Overview of Content Published in February - published over 1 year ago. Content: Content: Here is an overview of content I published in February: Blog posts: Update: pdf-parser.py Version 0.7.8 Update: file-magic.py Version 0.0.6 Update: xor-kpa.py Version 0.0.7 Update: cut-bytes.py Version 0.0.16 Update: process-binary-file Version 0.0.9 How-to: Make Your Own Cert With Web OpenSSL Quickpost: Fixing A Duplicate Key Update: oledump.py... https://blog.didierstevens.com/2023/03/23/overview-of-content-published-in-february-6/ Published: 2023 03 23 19:19:52 Received: 2023 03 23 19:20:55 Feed: Didier Stevens Source: Didier Stevens Category: Cyber Security Topic: Cyber Security |
|
Article: S3 Ep127: When you chop someone out of a photo, but there they are anyway… - published over 1 year ago. Content: https://nakedsecurity.sophos.com/2023/03/23/s3-ep127-when-you-chop-someone-out-of-a-photo-but-there-they-are-anyway/ Published: 2023 03 23 17:59:21 Received: 2023 03 23 19:01:44 Feed: Naked Security - Sophos Source: Naked Security - Sophos Category: Cyber Security Topic: Cyber Security |
|
Article: Apple Releases Safari Technology Preview 166 With Bug Fixes and Performance Improvements - published over 1 year ago. Content: https://www.macrumors.com/2023/03/23/apple-releases-safari-technology-preview-166/ Published: 2023 03 23 18:45:24 Received: 2023 03 23 18:45:40 Feed: MacRumors : Mac News and Rumors Source: MacRumors : Mac News and Rumors Category: News Topic: Cyber Security |
|
Article: New CISA tool detects hacking activity in Microsoft cloud services - published over 1 year ago. Content: https://www.bleepingcomputer.com/news/security/new-cisa-tool-detects-hacking-activity-in-microsoft-cloud-services/ Published: 2023 03 23 18:34:26 Received: 2023 03 23 18:44:29 Feed: Bleeping Computer - All News Feeds Source: Bleeping Computer Category: News Topic: Cyber Security |
Article: A detailed look at SVB phishing attacks - published over 1 year ago. Content: https://www.securitymagazine.com/articles/99105-a-detailed-look-at-svb-phishing-attacks Published: 2023 03 23 18:27:15 Received: 2023 03 23 18:44:23 Feed: Security Magazine – All Feeds Source: Security Magazine Category: News Topic: Security |
|
Article: [webapps] WorkOrder CMS 0.1.0 - SQL Injection - published over 1 year ago. Content: https://www.exploit-db.com/exploits/51038 Published: 2023 03 23 00:00:00 Received: 2023 03 23 18:25:07 Feed: Exploit-DB updates Source: Exploit-DB updates Category: News Topic: Hacking |
|
Article: Bundestag Bungle: Political Microtargeting of Facebook Users Draws Ire - published over 1 year ago. Content: https://www.darkreading.com/vulnerabilities-threats/bundestag-bungle-political-microtargeting-of-facebook-users-draws-ire Published: 2023 03 23 18:12:01 Received: 2023 03 23 18:24:55 Feed: Dark Reading: Source: Dark Reading Category: News Topic: Cyber Security |
Article: 48% of security leaders hesitant to adapt to post-quantum algorithms - published over 1 year ago. Content: https://www.securitymagazine.com/articles/99104-48-of-security-leaders-hesitant-to-adapt-to-post-quantum-algorithms Published: 2023 03 23 18:04:56 Received: 2023 03 23 18:24:31 Feed: Security Magazine – All Feeds Source: Security Magazine Category: News Topic: Security |
|
Article: CVE-2023-28610 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-28610 Published: 2023 03 23 16:15:12 Received: 2023 03 23 18:15:55 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-27094 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27094 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:50 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-26008 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-26008 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:48 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-25992 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25992 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:48 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-25456 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-25456 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:45 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-23707 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23707 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:43 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-20113 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20113 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:40 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-20112 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20112 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:40 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-20107 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20107 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:40 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-20100 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20100 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:39 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Article: CVE-2023-20097 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20097 Published: 2023 03 23 17:15:15 Received: 2023 03 23 18:15:39 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-20082 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20082 Published: 2023 03 23 17:15:14 Received: 2023 03 23 18:15:39 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
|
Article: CVE-2023-20081 - published over 1 year ago. Content: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-20081 Published: 2023 03 23 17:15:14 Received: 2023 03 23 18:15:39 Feed: National Vulnerability Database Source: National Vulnerability Database Category: Alerts Topic: Vulnerabilities |
Click to Open Code Editor